Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2025 06:42
Static task
static1
Behavioral task
behavioral1
Sample
6e68f9c02c91173c781db00cf19ae523.exe
Resource
win7-20240903-en
General
-
Target
6e68f9c02c91173c781db00cf19ae523.exe
-
Size
2.0MB
-
MD5
6e68f9c02c91173c781db00cf19ae523
-
SHA1
75f4cf0b0fd9da624b7ce90b833956100e92b86f
-
SHA256
90603f45fd2c0249d3dedea3be888fd4388f0ed0775700c619d8003be1657fd5
-
SHA512
6d83be94f743f7507b26c574b556e3ff1f7f6ae1f32b9e24d7c5d86c83d765fbacc7ba24b991673bb7dd1dd80eab0ecd5e882af65c2d64b90f4f75bf4b61a871
-
SSDEEP
49152:eU9C5scsjSfX0+CKfWYA8bWfeCzovJqWDPpEkJ:eU9C5Ts+P1BfWYA8bHCgJr7K0
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://zefnecho.cyou/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6e68f9c02c91173c781db00cf19ae523.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 33 2276 Process not Found 56 4796 skotes.exe 9 4796 skotes.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6e68f9c02c91173c781db00cf19ae523.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6e68f9c02c91173c781db00cf19ae523.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Control Panel\International\Geo\Nation 6e68f9c02c91173c781db00cf19ae523.exe Key value queried \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 4 IoCs
pid Process 4796 skotes.exe 1396 skotes.exe 2148 skotes.exe 1216 DTQCxXZ.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Software\Wine 6e68f9c02c91173c781db00cf19ae523.exe Key opened \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3336 6e68f9c02c91173c781db00cf19ae523.exe 4796 skotes.exe 1396 skotes.exe 2148 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 6e68f9c02c91173c781db00cf19ae523.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e68f9c02c91173c781db00cf19ae523.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DTQCxXZ.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4672 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3336 6e68f9c02c91173c781db00cf19ae523.exe 3336 6e68f9c02c91173c781db00cf19ae523.exe 4796 skotes.exe 4796 skotes.exe 1396 skotes.exe 1396 skotes.exe 2148 skotes.exe 2148 skotes.exe 1216 DTQCxXZ.exe 1216 DTQCxXZ.exe 1216 DTQCxXZ.exe 1216 DTQCxXZ.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3336 6e68f9c02c91173c781db00cf19ae523.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3336 wrote to memory of 4796 3336 6e68f9c02c91173c781db00cf19ae523.exe 89 PID 3336 wrote to memory of 4796 3336 6e68f9c02c91173c781db00cf19ae523.exe 89 PID 3336 wrote to memory of 4796 3336 6e68f9c02c91173c781db00cf19ae523.exe 89 PID 4796 wrote to memory of 1216 4796 skotes.exe 101 PID 4796 wrote to memory of 1216 4796 skotes.exe 101 PID 4796 wrote to memory of 1216 4796 skotes.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e68f9c02c91173c781db00cf19ae523.exe"C:\Users\Admin\AppData\Local\Temp\6e68f9c02c91173c781db00cf19ae523.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe"C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1216
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI2IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTYzNzEwNjA5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4672
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1396
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2148
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5b56eb98b643e83e71d75fa58487e35bd
SHA1622c45d1f0350ce6715e4717c93cdaef3dd9ad83
SHA2563f6bf43f43b9edd9976a532ee93458fa16181f13be0789e83847d28a1bf03f80
SHA512711ff6e14f05cc29b867e61ed752bc39ac9af096e486bbced763093971f26414bdde819c326da9cf15137ed67c94d9e98133f753697db804888db62cd6e67805
-
Filesize
333KB
MD55cd741616410effcd71b9c0286292ab9
SHA17c10fd3bf6d02c9ba1d9bb279a6c310a8bdec53f
SHA2564411bda3e930ffbe7fb100c2cba4c2a2833f6066e5f1a36b347fa26a82279505
SHA5123a5bb51bb0618e0c5c2cd0c223f197de5e4ff6ab301ebc569b92a426e7bca55ceff0c3644ebe64f721c86ec8e573f13027c146926df3beb981e57de8f2f2cf89
-
Filesize
2.0MB
MD56e68f9c02c91173c781db00cf19ae523
SHA175f4cf0b0fd9da624b7ce90b833956100e92b86f
SHA25690603f45fd2c0249d3dedea3be888fd4388f0ed0775700c619d8003be1657fd5
SHA5126d83be94f743f7507b26c574b556e3ff1f7f6ae1f32b9e24d7c5d86c83d765fbacc7ba24b991673bb7dd1dd80eab0ecd5e882af65c2d64b90f4f75bf4b61a871